Malware

Win32/Agent_AGen.CQD information

Malware Removal

The Win32/Agent_AGen.CQD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent_AGen.CQD virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Win32/Agent_AGen.CQD?


File Info:

name: 2D5A1BEED1E855A9E0F8.mlw
path: /opt/CAPEv2/storage/binaries/82ac088fb52ff1fb880ad0fb28bcf076ff6f1e1f94ec72d4df69976ea6cc719e
crc32: E0B5C0EC
md5: 2d5a1beed1e855a9e0f884953516afa0
sha1: edd4d67a7bd8917ded13a4d68606daeb2d5f0f65
sha256: 82ac088fb52ff1fb880ad0fb28bcf076ff6f1e1f94ec72d4df69976ea6cc719e
sha512: 1616a6d035c2f7bbc9e8831c0116ef9a530010e9c5ad94f023b6eef6a9f11503c97f323c3a9b25a131c4a13a7d00ccde863b189ed1b5938e14ea3f9151213853
ssdeep: 384:iV9nwG3oshn77777777777ZcccjbUXKDE045HnCBCE1:iV9wko+ccc3UXQAZCBC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T143035A152E6C1C03FFAC0AB7417B54FAE428705539C66725980F929ADFF07C50A3A71B
sha3_384: 9ec7be85ee0b4b11a6a8a4f869769fd1a5cfec0d0b27eebd9ab480be0af11841ccea3ec7203471c53148c04966d167fb
ep_bytes: 756ac5d7f313d012604986407991615b
timestamp: 2007-07-24 01:52:49

Version Info:

0: [No Data]

Win32/Agent_AGen.CQD also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Zusy.465768
FireEyeGeneric.mg.2d5a1beed1e855a9
SkyhighBehavesLike.Win32.Generic.pz
McAfeeArtemis!2D5A1BEED1E8
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Generic.d6e1a829
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.a7bd89
BitDefenderThetaGen:NN.ZexaCO.36744.cmY@aihbphl
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent_AGen.CQD
APEXMalicious
BitDefenderGen:Variant.Zusy.465768
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Patched.kd
TACHYONTrojan/W32.Agent.40960.USY
EmsisoftGen:Variant.Zusy.465768 (B)
F-SecureTrojan.TR/Patched.Ren.Gen
VIPREGen:Variant.Zusy.465768
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Patched
GDataGen:Variant.Zusy.465768
GoogleDetected
AviraTR/Patched.Ren.Gen
VaristW32/S-9bdefeb6!Eldorado
Antiy-AVLTrojan/Win32.Sabsik
KingsoftWin32.Troj.Unknown.a
ArcabitTrojan.Zusy.D71B68
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
Acronissuspicious
ALYacGen:Variant.Zusy.465768
MAXmalware (ai score=81)
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R03BH0CAH24
RisingTrojan.Generic@AI.100 (RDML:I/rhwYaDYTVv+LOZUJI9Mg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.C40A!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Agent_AGen.CQD?

Win32/Agent_AGen.CQD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment